Behavioral task
behavioral1
Sample
b2d1955b38d3d277e368f35c670fbdb74903f6bc8a7fa1afe219da6d57c0ed35.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
b2d1955b38d3d277e368f35c670fbdb74903f6bc8a7fa1afe219da6d57c0ed35.exe
Resource
win10v2004-20231020-en
General
-
Target
b2d1955b38d3d277e368f35c670fbdb74903f6bc8a7fa1afe219da6d57c0ed35
-
Size
200KB
-
MD5
ae57d6034c86c30b65655ab3fe404742
-
SHA1
7d771a8df2b94f50f5bf645aae473ef607badda6
-
SHA256
b2d1955b38d3d277e368f35c670fbdb74903f6bc8a7fa1afe219da6d57c0ed35
-
SHA512
83240d53282f07443d9f5f5b7bb42fa8cf85a5efa6b65d2b168a465721a59471ced95513b8c1c80717a93abb5ef55461fd4329ada49c6adb20167d9c170b4686
-
SSDEEP
3072:mKBj2dfPDX5EnGO1TLvnx858LeKLBEgXR42s0d2pttNld:mK92d3DX5EnGONfxjSKLBEguPZNld
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule sample family_blackmoon -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b2d1955b38d3d277e368f35c670fbdb74903f6bc8a7fa1afe219da6d57c0ed35
Files
-
b2d1955b38d3d277e368f35c670fbdb74903f6bc8a7fa1afe219da6d57c0ed35.exe windows:4 windows x86
ae1424d90d60c4869e536e68bcbc46c8
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LocalAlloc
LocalFree
InitializeCriticalSection
TlsAlloc
DeleteCriticalSection
GlobalUnlock
GlobalHandle
TlsFree
LeaveCriticalSection
GlobalReAlloc
EnterCriticalSection
TlsSetValue
LocalReAlloc
TlsGetValue
lstrcpynA
lstrlenA
GlobalFlags
InterlockedDecrement
WritePrivateProfileStringA
lstrcatA
lstrcpyA
InterlockedIncrement
SetLastError
GetLastError
GlobalFindAtomA
GlobalAddAtomA
GlobalGetAtomNameA
GetVersion
SetErrorMode
GetCurrentProcess
WriteFile
SetFilePointer
FlushFileBuffers
GetCPInfo
GetOEMCP
GetStartupInfoA
RtlUnwind
TerminateProcess
RaiseException
HeapSize
GetACP
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
SetUnhandledExceptionFilter
LCMapStringW
GetStringTypeA
GetStringTypeW
IsBadCodePtr
SetStdHandle
GlobalLock
GlobalDeleteAtom
lstrcmpA
lstrcmpiA
GetCurrentThread
GetCurrentThreadId
LCMapStringA
LoadLibraryA
FreeLibrary
GetCommandLineA
GetTickCount
GetModuleFileNameA
IsBadReadPtr
HeapReAlloc
ExitProcess
Sleep
GetExitCodeProcess
ReadFile
PeekNamedPipe
CreatePipe
lstrcpyn
FindClose
FindFirstFileW
VirtualFreeEx
GetExitCodeThread
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
CreateProcessW
HeapFree
OpenProcess
MultiByteToWideChar
HeapAlloc
GetProcessHeap
CloseHandle
Process32Next
CreateToolhelp32Snapshot
WideCharToMultiByte
lstrlenW
GlobalFree
RtlMoveMemory
GetProcessVersion
GlobalAlloc
user32
SetWindowLongA
SetWindowPos
ShowWindow
SetFocus
GetSystemMetrics
GetWindowPlacement
IsIconic
SystemParametersInfoA
RegisterWindowMessageA
SetForegroundWindow
GetForegroundWindow
GetMessagePos
GetMessageTime
DefWindowProcA
RemovePropA
GetPropA
SetPropA
GetClassLongA
CreateWindowExA
DestroyWindow
GetMenuItemID
GetSubMenu
GetMenu
RegisterClassA
GetClassInfoA
WinHelpA
GetCapture
GetTopWindow
CopyRect
GetClientRect
AdjustWindowRectEx
GetSysColor
MapWindowPoints
LoadIconA
LoadCursorA
GetSysColorBrush
DestroyMenu
GrayStringA
DrawTextA
TabbedTextOutA
ReleaseDC
GetDC
GetMenuItemCount
UnhookWindowsHookEx
GetWindowTextA
SetWindowTextA
ClientToScreen
GetWindow
GetDlgCtrlID
GetWindowRect
PtInRect
GetClassNameA
GetMenuCheckMarkDimensions
LoadBitmapA
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
GetFocus
GetNextDlgTabItem
GetActiveWindow
GetKeyState
CallNextHookEx
ValidateRect
IsWindowVisible
GetCursorPos
SetWindowsHookExA
GetParent
GetLastActivePopup
IsWindowEnabled
GetWindowLongA
EnableWindow
SetCursor
SendMessageA
PostMessageA
PostQuitMessage
GetDlgItem
PeekMessageA
GetMessageA
TranslateMessage
DispatchMessageA
wsprintfA
MessageBoxA
CallWindowProcA
WaitForInputIdle
CloseDesktop
CreateDesktopW
LoadStringA
UnregisterClassA
gdi32
SetWindowExtEx
ScaleWindowExtEx
GetClipBox
ScaleViewportExtEx
Escape
ExtTextOutA
TextOutA
RectVisible
PtVisible
GetObjectA
GetStockObject
SetViewportExtEx
OffsetViewportOrgEx
SetViewportOrgEx
SetMapMode
SetTextColor
SetBkColor
SelectObject
RestoreDC
SaveDC
DeleteDC
CreateBitmap
GetDeviceCaps
DeleteObject
advapi32
RegDeleteKeyA
RegCreateKeyExA
RegOpenKeyExA
RegSetValueExA
RegFlushKey
RegQueryValueExA
RegEnumValueA
RegQueryInfoKeyA
RegCloseKey
RegEnumKeyA
RegOpenKeyA
RegCreateKeyA
CreateProcessWithTokenW
DuplicateTokenEx
OpenProcessToken
CreateProcessAsUserW
RegDeleteValueA
shell32
SHGetSpecialFolderPathW
oleaut32
VariantTimeToSystemTime
winspool.drv
DocumentPropertiesA
ClosePrinter
OpenPrinterA
comctl32
ord17
Sections
.text Size: 144KB - Virtual size: 140KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 28KB - Virtual size: 89KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 760B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ